Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mail.support-xfinity.152-42-227-61.cprapid.com/

Overview

General Information

Sample URL:http://mail.support-xfinity.152-42-227-61.cprapid.com/
Analysis ID:1467896
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 6288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2020,i,6933271003632375716,8438111628095137995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.support-xfinity.152-42-227-61.cprapid.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://mail.support-xfinity.152-42-227-61.cprapid.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://mail.support-xfinity.152-42-227-61.cprapid.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mail.support-xfinity.152-42-227-61.cprapid.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mail.support-xfinity.152-42-227-61.cprapid.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: mail.support-xfinity.152-42-227-61.cprapid.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: classification engineClassification label: mal48.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2020,i,6933271003632375716,8438111628095137995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.support-xfinity.152-42-227-61.cprapid.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2020,i,6933271003632375716,8438111628095137995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mail.support-xfinity.152-42-227-61.cprapid.com/100%Avira URL Cloudphishing
http://mail.support-xfinity.152-42-227-61.cprapid.com/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mail.support-xfinity.152-42-227-61.cprapid.com
152.42.227.61
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        87.248.204.0
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://mail.support-xfinity.152-42-227-61.cprapid.com/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            152.42.227.61
            mail.support-xfinity.152-42-227-61.cprapid.comUnited States
            81NCRENUSfalse
            142.250.184.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1467896
            Start date and time:2024-07-05 00:40:36 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://mail.support-xfinity.152-42-227-61.cprapid.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@18/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 74.125.71.84, 142.250.184.238, 142.250.185.131, 34.104.35.123, 184.28.90.27, 40.127.169.103, 87.248.204.0, 192.229.221.95, 20.242.39.171
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://mail.support-xfinity.152-42-227-61.cprapid.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:41:20.401834011 CEST49674443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:20.401834011 CEST49673443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:20.704293013 CEST49672443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:29.480351925 CEST4970480192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:29.480880976 CEST4970580192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:29.485289097 CEST8049704152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:29.485460997 CEST4970480192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:29.485498905 CEST4970480192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:29.485663891 CEST8049705152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:29.485739946 CEST4970580192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:29.490310907 CEST8049704152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:30.015295029 CEST49674443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:30.015295982 CEST49673443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:30.309581995 CEST49672443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:31.983743906 CEST44349698173.222.162.64192.168.2.6
            Jul 5, 2024 00:41:31.983894110 CEST49698443192.168.2.6173.222.162.64
            Jul 5, 2024 00:41:32.038899899 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.038950920 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.039175987 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.041817904 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.041830063 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.713970900 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.714704037 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.714730024 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.715923071 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.715989113 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.718997955 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.719101906 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.760091066 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:32.760106087 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:32.813278913 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:42.637954950 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:42.638027906 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:42.638179064 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:44.198168993 CEST49708443192.168.2.6142.250.184.228
            Jul 5, 2024 00:41:44.198201895 CEST44349708142.250.184.228192.168.2.6
            Jul 5, 2024 00:41:50.876626015 CEST8049704152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:50.876749039 CEST4970480192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:50.877540112 CEST4970480192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:50.883291960 CEST8049704152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:50.904247046 CEST8049705152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:50.904359102 CEST4970580192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:51.464251995 CEST4970580192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:51.469077110 CEST8049705152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:51.974375963 CEST4971880192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:51.978820086 CEST4971980192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:51.979365110 CEST8049718152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:51.979720116 CEST4971880192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:51.983947039 CEST8049719152.42.227.61192.168.2.6
            Jul 5, 2024 00:41:51.984077930 CEST4971980192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:52.020168066 CEST4971980192.168.2.6152.42.227.61
            Jul 5, 2024 00:41:52.025073051 CEST8049719152.42.227.61192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:41:27.814054012 CEST53561771.1.1.1192.168.2.6
            Jul 5, 2024 00:41:27.815865040 CEST53507791.1.1.1192.168.2.6
            Jul 5, 2024 00:41:28.833627939 CEST53553721.1.1.1192.168.2.6
            Jul 5, 2024 00:41:29.393826962 CEST6402953192.168.2.61.1.1.1
            Jul 5, 2024 00:41:29.394118071 CEST6000453192.168.2.61.1.1.1
            Jul 5, 2024 00:41:29.460151911 CEST53640291.1.1.1192.168.2.6
            Jul 5, 2024 00:41:29.480906010 CEST53600041.1.1.1192.168.2.6
            Jul 5, 2024 00:41:32.025445938 CEST5853253192.168.2.61.1.1.1
            Jul 5, 2024 00:41:32.027654886 CEST5779753192.168.2.61.1.1.1
            Jul 5, 2024 00:41:32.032459021 CEST53585321.1.1.1192.168.2.6
            Jul 5, 2024 00:41:32.036959887 CEST53577971.1.1.1192.168.2.6
            Jul 5, 2024 00:41:45.877429008 CEST53522601.1.1.1192.168.2.6
            TimestampSource IPDest IPChecksumCodeType
            Jul 5, 2024 00:41:29.481046915 CEST192.168.2.61.1.1.1c248(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 00:41:29.393826962 CEST192.168.2.61.1.1.10xe32aStandard query (0)mail.support-xfinity.152-42-227-61.cprapid.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:41:29.394118071 CEST192.168.2.61.1.1.10x16ddStandard query (0)mail.support-xfinity.152-42-227-61.cprapid.com65IN (0x0001)false
            Jul 5, 2024 00:41:32.025445938 CEST192.168.2.61.1.1.10x7895Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:41:32.027654886 CEST192.168.2.61.1.1.10xe797Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 00:41:29.460151911 CEST1.1.1.1192.168.2.60xe32aNo error (0)mail.support-xfinity.152-42-227-61.cprapid.com152.42.227.61A (IP address)IN (0x0001)false
            Jul 5, 2024 00:41:32.032459021 CEST1.1.1.1192.168.2.60x7895No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
            Jul 5, 2024 00:41:32.036959887 CEST1.1.1.1192.168.2.60xe797No error (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:41:41.232096910 CEST1.1.1.1192.168.2.60x462fNo error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
            Jul 5, 2024 00:41:42.040677071 CEST1.1.1.1192.168.2.60xccc4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:41:42.040677071 CEST1.1.1.1192.168.2.60xccc4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:41:56.090446949 CEST1.1.1.1192.168.2.60xbcbcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:41:56.090446949 CEST1.1.1.1192.168.2.60xbcbcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • mail.support-xfinity.152-42-227-61.cprapid.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.649704152.42.227.61805920C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jul 5, 2024 00:41:29.485498905 CEST461OUTGET / HTTP/1.1
            Host: mail.support-xfinity.152-42-227-61.cprapid.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.649719152.42.227.61805920C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jul 5, 2024 00:41:52.020168066 CEST487OUTGET / HTTP/1.1
            Host: mail.support-xfinity.152-42-227-61.cprapid.com
            Connection: keep-alive
            Cache-Control: max-age=0
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:41:20
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:41:25
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2020,i,6933271003632375716,8438111628095137995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:41:28
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.support-xfinity.152-42-227-61.cprapid.com/"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly